Browsing category

Ransomware

Beware!! Dangerous Locky Ransomware Spreading Via Dropbox Link and Compromise Your PC

Nowadays Trending Dangerous Ransomware “Locky” Discovered that used to spreading via Malicious Email Spam campaign with attached malicious JavaScript (.js) that links to fake Dropbox pages. The Locky Ransomware re-emerging continuously day by day with new email distribution campaign and its has reported by many Security Research Firm and identified as one of the Fastly Spreading Malware […]

Beware: New “Defray” Ransomware Attack Spreading Via Microsoft Word Document

A New Emerging  Ransomware Attack called “Defray” Distributing through Microsoft Word Document and send it through Phishing Email Campaign. According to this  Defray Ransomware functionality and communication, potentially targeting Healthcare and Education industries. Defray Ransomware mainly Targeting geographic location is  UK and US where it can target Manufacturing and Technology industries as well. Defray Name selected and Named […]

Now Any One Can Create Ransomware With No Coding Skills

A new Trojan Development Kits (TDKs) introduced by Chinese malware developers doesn’t require any coding skills to build your own Ransomware. You can generate Ransomware simply by filling the forms. Cyber attacks are growing in number each year and are causing damage to organizations and people worldwide.In May 2017, the WannaCry ransomware infected about 300,000 […]

Cerber Ransomware Comes again to Steal Passwords from Browsers and Crypto Wallets

Cerber ransomware which gained popularity and evolved one of the fast growing ransomware families that infiltrate the system and encrypts various file types including .jpg, .doc, .raw, .avi, etc. It adds a .cerber extension to each encrypted file. Following successful infiltration, Cerber demands a ransom payment to decrypt these files. Also Read A complete Lookback […]

Mobile Ransomware “LeakerLocker” Found in Play store Apps that Encrypt and Send Personal Data on a Remote Server

Mobile Ransomware called “LeakerLocker” found in 3 Google Play store Applications that encrypt the Victims Personal information such as Contact List that send it Across Remote server and Exposed it. Google PlayStore Malware’s are Evolving day by day which has to threaten Millions of Peoples and few weeks before LeakerLocker were Already found Another Android App. […]

Microsoft Introduced a Control Folder Access to Prevent Data From Ransomware and other Malicious Apps and Threats in Windows 10 Insider Release

Microsoft Windows OS facing Many Cyber Attacks in past few Month Especially  Wannacry and Petya caused many damages around the globe. Finally, Microsoft announced  Windows 10 Insider Preview Build 16232 for PC and including Many security  Futures with in it. New Futures including with updates helps to Prevent Browser based Attacks, Exploit Protection, Control Folder […]

Another Biggest Ransomware “Petya” Attacked and Perform Massive Breach in Large Number of Countries Across the Globe – What to do if you are affected

Again Ransomware Back to Form !!! A Ransomware called “Petya” Attack Large  Number of Countries across the Globe and it affecting a large number of banks, energy firms and other companies based in Russia, Ukraine, Spain, Britain, France,India,etc.. Few weeks Before Wannacry  Ransomware performed Massive breaches across the world and now petya Ransomware threatens the […]

A Fileless Ransomware Called “SOREBRECT” Discovered with Code Injection Capability that Encrypts local and Network Share Files

A  Fileless Ransomware “SOREBRECT”  Discovered that have the capability to inject the Malicious code into the target and Encrypt the victim’s data. its PsExec utility lets you execute processes on other systems. SOREBRECT developed with more stealthy and self-destruct routine capability make it as  Fileless Malware. Before terminating the main Binary  it executes the encryption […]

New Ransomware, Attack Android Phones which Looks like Wannacry

A New Android  Ransomware spreading through Chinese game “King glory” attack Android Mobile phones spotted in China.This ransomware developed by using same graphics of wannacry Ransomware which was targetted only Windows Platform. According to Qihoo 360 mobile guards, This ransomware Damage will be heavier since it targeting Android Devices and can easily spread around the […]

Decryptor tool for BTC ransomware released – Avast

BTC ransomware was distributed using traditional methods embedding the malicious file in the body of the email or sending them directly as an attachment. It doesn’t use any well-known vulnerabilities to replicate as like we saw with WannaCry and EternalRocks. This ransomware was distributed through well know file extensions like (.doc,.jpg,.jpeg,.mp4,.PSD,.pfx,.pdf) and so on. Once it […]

A complete Lookback of Historical Wannacry Ransomware Cyber Attack

Wannacry (WannaCrypt,WanaCrypt0r 2.0,Wanna Decryptor), A Computer Malware family called Ransomware that actually target the Microsoft Windows Operating systems  SMB exploit leaked by the Shadow Broker that encrypting data and demanding ransom payments in the cryptocurrency bitcoin This Ransomware rule spreads by means of spam messages and malicious download links uniquely intended to lock the documents […]

Ransomware Back in Action-JAFF Distributed using malicious PDF documents

[jpshare]Ransomware JAFF Back in action this late April, circulating through malicious PDF files.Necurs, one of the biggest botnets, went disconnected amid the occasion time of 2016 and from May 11, Necurs began spreading another ransomware called JAFF. Check Point’s global sensors have spotted as many as 40,000 emails in the last few hours, at an […]

Infected with Amnesia ransomware? It’s time to Decrypt your files

Amnesia ransomware It was found by xXToffeeXx and developed with Delphi programming language.They use to encrypt up to the initial 1 MB of documents utilizing AES-256 encryption in ECB mode. Once the documents are bolted along these lines, the malware will attach the “.amnesia” extension to them. Victims are forced to pay ransom to unlock […]

Google strengthen it’s defence against Ransomware to Attack Android

[jpshare]Ransomware for Android, or any mobile platform, have been generally uncommon.The risk has fundamentally been kept to Windows desktops, where it’s flourished with a fast improvement cycles of new elements and capacities. At the current Kaspersky Lab Security Analyst Summit, Google tossed back on the blind on how it has curtailed ransomware on Android with […]

Humorous Android ransomware force victim to speak unlock code

Android Malware which has admirable listening quality,  force victim to speak unlock code. The latest variant of the Android ransomware named Android.Lockdroid.E is a great listener and it was identified by Symantec security team. The threat utilizes speech acknowledgment APIs and requires its victims to talk an open code rather than the conventional strategy for […]

Ransomware Now Attacking MySQL Databases

Early this year, specialists cautioned of a spike in quantity of attacks against MongoDB frameworks, criminals asked for the payment of a ransom to return information and help the organization to settle the defect they abused. So also to the MongoDB attacks, owners are told to pay a 0.2 Bitcoin to deliver (approx. $200) to […]

Charger Ransomware that steals contacts and SMS messages from the user’s device – Energy Rescue

Mobile Security researchers from Checkpoint recognize a new ransomware called Charger embedded in app EnergyRescue. Like other malware found before, Charger checks the local settings of the device and does not run its malicious logic if the device is situated in Ukraine, Russia, or Belarus.This is likely done to shield the designers from being arraigned in their own […]